SentinelOne Singularity Complete vs Symantec Endpoint Security Complete comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
SentinelOne Logo
42,267 views|21,597 comparisons
98% willing to recommend
Broadcom Logo
1,109 views|739 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SentinelOne Singularity Complete and Symantec Endpoint Security Complete based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SentinelOne Singularity Complete vs. Symantec Endpoint Security Complete Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product detects and blocks threats and is more proactive than firewalls.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Forensics is a valuable feature of Fortinet FortiEDR.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Impressive detection capabilities""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."

More Fortinet FortiEDR Pros →

"Singularity's rollback feature is one of the primary reasons we bought the product. If there's an attack on the machine, the system can automatically roll back the data and the hard drive of the machine that was attacked.""Prevents ransomware getting through.""The best feature of SentinelOne Singularity Complete is that you don't need to configure a lot with it because it provides an unmatched layer of protection out of the box.""The management dashboard is the most valuable feature.""One of the features that convinced us to adopt SentinelOne was that the solution can recognize and respond to attacks with or without a network connection. That is very important.""The most valuable aspects of SentinelOne Singularity Complete are the ease of deployment with the Sentinel Agent and the enhanced visibility with Skylight, which provides correlation of logs and all endpoint data in a centralized location.""I like the centralized management with the web dashboard.""I have been a Mac guy for twenty years, and the feature parity and the capabilities of a Macintosh agent are unparalleled in the industry. It is the first anti-malware and antivirus that does not make you feel that you bought the wrong processor. It is really good and lightweight."

More SentinelOne Singularity Complete Pros →

"I like that Symantec can update directories.""In reference to zero-day attacks, we immediately get signatures from the Symantec site. That is good.""The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting capabilities.""The solution prevents any damage from viruses and provides risk mitigation for virus threats.""The SONAR feature is valuable as it offers real-time protection and threat rejection.""One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.""I am impressed with the tool's detection response.""Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor."

More Symantec Endpoint Security Complete Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We find the solution to be a bit expensive.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Intelligence aspects need improvement""The solution is not stable.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"If it had a little bit more granularity in the roles and responsibilities matrix, that would help. There are users that have different components, but I'd be much happier if I could cherry-pick what functions I want to give to which users. That would be a huge benefit.""SentinelOne Singularity Complete could improve by having DNS filtering. Other competitor solutions have this feature.""It seems like they are doing a lot with their automatic updates. They can maybe slow down the actual release cycle to make it easier to deploy the most recent and then do it using the live update. They can continue to work on that because trying to get agent changes through change management platforms and get approvals and testing can be quite difficult.""I would like to see a better mobile app so that I could look through my phone at the alerts and not have to go to the website. They should make it a little more mobile-accessible.""I would like to have the same features such as ransomware that are available on the cloud version of SentinelOne also made available for the on-prem version because a lot of people in our region are not ready for cloud solutions.""Maybe they can develop some firewall aspects for it to better protect us.""Initially, when we first deployed the solution, it caused some third-party connectivity issues.""As a cloud-based product, there is a minimum number of licenses that need to be purchased, which is unfortunate."

More SentinelOne Singularity Complete Cons →

"Any traffic coming through should be recognized whether it is a legitimate URL or not.""Symantec Endpoint Security Complete does not cover everything on the cloud. It does not cover the workstation emails. There are risks associated with it.""The solution should include automatic updates.""The solution's support is not available over the weekends. We also need to have the DLP, endpoint security, and encryption integrated into one agent.""The deployment of Symantec components could be improved.""The overall support level for the solution could be increased.""Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products.""Installation and packaging for Symantec Endpoint Security Complete should be improved. Its console is also confusing, so that's another area for improvement."

More Symantec Endpoint Security Complete Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is competitive, if you compare it with other solutions on the market."
  • "Spend money on the security for the endpoint."
  • "The price for it is very competitive compared to other Next Gen EPP."
  • "The per-seat cost is low, but you have to commit to a certain number of licenses for a year."
  • "The larger count you have, the deeper discount you will receive in your contract."
  • "Our licensing fees are about $5 USD per endpoint, per month."
  • "USD$6 per end point which decreases as end points increase."
  • "Pricing is a bit of a pain point. That's where we have not been able to convince all of our customers to use SentinelOne. The pricing is still on the higher side. It's almost double the price, if not more, of a normal antivirus, such as NOD32, Kaspersky, or Symantec."
  • More SentinelOne Singularity Complete Pricing and Cost Advice →

  • "I'm recommending going with three-year licensing, rather than the yearly licensing option for this product."
  • "In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher."
  • "The pricing is good. It's good value for the money."
  • "The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions."
  • "License renewal is not a straightforward process. I have a three-year subscription. It takes a long time to renew the license after three years. It is not proactive on that. The solution is expensive for the coverage that it does. I have to include other products to complement the protection that Symantec Endpoint Security Complete does not cover. We have to pay 18 euros. There are no additional support or maintenance costs."
  • "It's cost-effective and well-suited for smaller to midrange companies."
  • More Symantec Endpoint Security Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. SentinelOne SentinelOne offers very detailed specifics with regard to risks or attacks.… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is… more »
    Top Answer:The AI solution makes it easy for customers to detect and manage policies, as well as documents that help customers… more »
    Top Answer:The solution prevents any damage from viruses and provides risk mitigation for virus threats.
    Top Answer:I would rate Symantec as a five out of ten in terms of costliness. Our licensing costs for Symantec Endpoint Security… more »
    Top Answer:The solution takes a lot of time to run a full scan. The solution should include automatic updates. Users should be… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sentinel Labs, SentinelOne Singularity
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.

    SentinelOne makes keeping your infrastructure safe and secure easy and affordable. They offer several tiered levels of security and varied payment options. SentinelOne works well with Linux, Windows, and MacOS, and can successfully support legacy infrastructures as well as the newer popular environments, including the latest operating systems. The single pane of glass management will save time and money by reducing manpower and ensuring comprehensive security protection of all your endpoints locally and worldwide.

    SentinelOne offers intensive training and support to meet every organization’s unique business needs.

    SentinelOne's levels of services and support include, but are not limited to:

    SentinelOne GO is a guided 90-day onboarding service to ensure successful deployment and success. It assists with the deployment planning and overview, initial user setup, and product overviews. It provides ongoing training and advisory meetings, ensuring that everything is set up correctly and that your team understands the appropriate protocols to ensure success.

    SentinelOne offers multi-tiered support based on your organizational needs from small business to enterprise, using their Designed Technical Account Management (TAM). They have support for every business level: Standard, Enterprise, and Enterprise Pro. SentinelOne is always available to ensure that you and your organization work together to minimize the risk of downtime and any threat exposure.

    Threat Hunting & Response Services

    Support for threat hunting and response include Watch Tower, Watch Tower Pro, Vigilance Respond, and Vigilance Respond Pro. Each of these services builds on the other, progressively adding features based on your organizational needs.

    Watch Tower: This is the entry-level plan and includes: Active campaign hunting and cyber crime alerts and course correction for potential threats, access to the Monthly Hunting & Intelligence Digest.

    Watch Tower Pro: Includes everything in WatchTower and customized threat hunting for all current & historical threats, unlimited access to Signal Hunting Library of Pre-Built Queries, Incident-Based Triage and Hunting, continuous customer service, followup and reporting, a Security Assessment, and quarterly Cadence meetings.

    Vigilance Respond: Includes all of the features of Watch Tower in addition to a security assessment and Cadence meetings, which are on-demand. Provides the features of Watch Tower Pro in addition to 24x7x365 monitoring, triage, and response.

    Vigilance Respond Pro: Includes all of the features of the above options, including a security assessment and quarterly cadence meeting as well as a complete digital forensic investigation and malware analysis.

    Reviews from Real Users

    Jeff D. who is an Operations Manager at Proton Dealership IT, tells us that "The detection rate for Sentinel One has been excellent and we have been able to resolve many potential threats with zero client impact. The ability to deploy via our RMM allows us to quickly secure new clients and provides peace of mind."

    "The most valuable feature varies from client to client but having absolute clarity of what happened and the autonomous actions of SentinelOne are what most people find the most assuring." relates Rae J., Director IR and MDR at a tech services company.

    Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Havas, Flex, Estee Lauder, McKesson, Norfolk Southern, JetBlue, Norwegian airlines, TGI Friday, AVX, Fim Bank
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company11%
    Financial Services Firm9%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Manufacturing Company7%
    Government6%
    Financial Services Firm6%
    REVIEWERS
    Comms Service Provider30%
    Transportation Company20%
    Manufacturing Company20%
    Security Firm10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company9%
    Financial Services Firm9%
    Comms Service Provider8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise24%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    REVIEWERS
    Small Business47%
    Midsize Enterprise13%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    Buyer's Guide
    SentinelOne Singularity Complete vs. Symantec Endpoint Security Complete
    May 2024
    Find out what your peers are saying about SentinelOne Singularity Complete vs. Symantec Endpoint Security Complete and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    SentinelOne Singularity Complete is ranked 2nd in Endpoint Protection Platform (EPP) with 177 reviews while Symantec Endpoint Security Complete is ranked 38th in Endpoint Protection Platform (EPP) with 14 reviews. SentinelOne Singularity Complete is rated 8.8, while Symantec Endpoint Security Complete is rated 8.0. The top reviewer of SentinelOne Singularity Complete writes "Provides peace of mind and is good at ingesting data and correlating". On the other hand, the top reviewer of Symantec Endpoint Security Complete writes "A reliable solution for endpoint protection ". SentinelOne Singularity Complete is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Darktrace, ThreatLocker Protect and Wazuh, whereas Symantec Endpoint Security Complete is most compared with Symantec Endpoint Security Enterprise and Microsoft Defender for Business. See our SentinelOne Singularity Complete vs. Symantec Endpoint Security Complete report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.